It's a single solution that is meeting the needs of multiple of my PCI compliance objectives.
Information Systems Network Technician at a local government with 501-1,000 employees
Allows for log management, vulnerability scanning, and file integrity monitoring.
What is most valuable?
How has it helped my organization?
I was able to replace our log management solution with this product. A single server that allows for log management, vulnerability scanning, and file integrity monitoring.
What needs improvement?
The alarms section of the USM is very robust, yet I still find myself having to look back through the events to find more details. It would be nice if I could navigate straight to the event from the alarm.
For how long have I used the solution?
I've been using it for six months.
Buyer's Guide
USM Anywhere
December 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
What do I think about the stability of the solution?
I had a renegade plugin that was installed by the company who helped me with the initial setup. The plugin was missing a command to rotate logs and would fill my hard drives capacity to full quickly. Fortunately AlienVault support identified the problem and reported the issue to the designers. I opted to not run that plugin anymore, and probably still will not trust it even after the rotate function is fixed.
What do I think about the scalability of the solution?
I have the ability to scale out further from where I am if necessary, so I have not had any scalability problems.
How are customer service and support?
10/10
Which solution did I use previously and why did I switch?
We did not previously have many of the systems that AlienVault offers. We switched to get a robust single solution.
How was the initial setup?
The initial setup is both straightforward and complex. You can get the system up and running without any outside help but you will be missing out on many of the finer detailed features if you go that route. I appreciated getting professional setup help as I do not have enough time to dedicate to just learning USM. I also attended the five day training which was very valuable.
What's my experience with pricing, setup cost, and licensing?
Speak with a rep to get the correct design. AlienVault will scale depending on the size of your environment but the licensing gets tricky when you get away from the single unified console.
Which other solutions did I evaluate?
I was not able to find any other tool that was able to meet as many needs as I the AlienVault USM. I spent the entire trial testing AlienVault to make sure it would suit my needs.
What other advice do I have?
Use AlienVault's free trial of the USM. They will help you get the system installed which is very helpful to make sure you get test best test possible.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Security Consultant at a tech consulting company with 51-200 employees
We run this product on our network 24/7 and it has helped identify important events.
How has it helped my organization?
We run this product on our network 24/7 and it has helped identify many important events. We take the security of our network very seriously, and this helps to quickly identify and lock down any potential vulnerabilities or events that could escalate.
What is most valuable?
As an information security consultant that works across many diverse networks, these features offer by far the most critical information when analysing a client’s environment for issues that need to be addressed:
What needs improvement?
My biggest challenge has always been the fine tuning that is sometimes required for some networks. It requires a solid understanding of Linux and databases and how networks work. So a non-technical user may become frustrated, or not configure the product to work at its best, and therefore miss important events. So I see room for improvement in the following -
- Easy of deployment and configuration
- Easier way of testing if features are working as designed, e.g. Packet analysis
- Troubleshooting features that are not working as designed
What do I think about the scalability of the solution?
I have not yet run into any issues regarding scalability, however I have not yet deployed this on a very large network yet (1000+ devices).
How is customer service and technical support?
Excellent! Every time I have had an issue, the customer and technical support has been outstanding. The support desk is always very helpful, and goes out of their way to make sure the issues are resolved whenever possible.
How was the initial setup?
The initial setup is not difficult at all, and can be done by someone with almost no technical knowledge. However, getting optimal performance from the features in AlienVault may not always be as easy.
What about the implementation team?
We deployed using our own in-house team, led by myself. Depending on what you want from the product, be prepared to do some research and tinkering in the background. What you see on the surface is actually a very small part of what you can really do with AlienVault. If you are serious about getting the best out of AlienVault, use a vendor that is well versed in deploying AlienVault (like an MSSP) as they should have the experience needed to optimise a deployment, as well as having quick and easy access to the AlienVault support. Use the 30-day trial to get a good feel for what it can do, but remember there is a lot more.
What's my experience with pricing, setup cost, and licensing?
As this product is still relatively new in South Africa, people are still learning about it, but thus far we have been able to show affordability and feasibility is every network we have deployed it on. Speak to an MSSP about a package that is affordable for your company. The product is easy to scale as your affordability improves.
Which other solutions did I evaluate?
I have actually looked at a few other products, however we decided on this product as the cost versus what you get, far outweighed any other product we looked at. Many companies can’t afford to deploy a SIEM solution from some of the top companies on the market, however no company should be without a SIEM on their network with the risks companies face today. AlienVault provided the best bang for buck.
What other advice do I have?
Remember, there are many good products on the market, however affordability is usually a key factor. Sit down and properly analyse your network, and list expectation from whatever product you are considering. Identify what are your most critical assets, your “Crown Jewels”, and know how it needs to be protected. Then look at solutions within your budget, remembering that the most expensive is no necessarily always the best. There are many world class products out there, you need to find one that will fulfil your needs, within your budget.
Also, remember running a system like this means dedicating resources to monitoring it, you can’t deploy SIEM tools and think it’s going to run itself. Don’t expect your system administrator to have time to do this as InfoSec is a full time job. Either get a skilled resource, or consider an MSSP offering.
The product is very powerful and very flexible. However certain aspects can be very challenging to setup and configure for users that don’t have in-depth technical background. The default configuration would work well for a normal office network, however for more complex networks there is a lot more configuration required for optimal performance. The product is still under very active development, and the vendor is always receptive to feedback regarding feature requests or bugs.
Disclosure: My company has a business relationship with this vendor other than being a customer: We are an MSSP provider using this product, so we work closely with AlienVault themselves on a regular basis.
Buyer's Guide
USM Anywhere
December 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
Chief Information Security Officer at a tech services company with 51-200 employees
It's based on an open source product and therefore fully customizable.
What is most valuable?
Flexibility. As the source of AlienVault is based on an Open Source product, it is possible to implement nearly everything including fully customized plugins, scripts, etc. We haven't yet found any limitations.
How has it helped my organization?
We are now able to track any kind of threat including external (malware) or internal (people trying to bypass restrictions, USB keys etc.).
We are able to track changes in the authentication integrity (new user created, domain admin elevation, etc.) and get mail or tickets in cases of suspicious behavior.
It helps us with our ISO27001 compliance.
What needs improvement?
The search capabilities are not optimal and are going to be optimized in the next versions. For example, it is possible to search both username and IPs but not usernames and specific fields (aka user data) at the same time.
Documentation needs to be improved, especially due to the fact that AlienVault gets improved often with new features.
Vulnerability scanning does not support Nessus (after version 5) which is a leader in the market. The default vulnerability scanner is OpenVAS, it does the job but the report are not the same quality as Nessus.
For how long have I used the solution?
3+ years
What do I think about the stability of the solution?
No stability issues were encountered.
What do I think about the scalability of the solution?
No scalability issues as the product is highly scalable. You have to take care of what you want to integrate and think of use-cases instead of global log collection. In our opinion this is the key of success as you will scale your infrastructure with what you really need.
How are customer service and technical support?
Customer Service:
Customer service can be a great help depending on the kind of project. They are very reactive for commercial offers.
Technical Support:Technical support is good and reactive but you should also pass the training to have better knowledge of the solution.
Which solution did I use previously and why did I switch?
We chose this product because of:
- Pricing model
- Flexibility of the solution
- Multi-tier architecture/scalability
How was the initial setup?
Yes, when you don’t have experience with the product you have to learn and understand all the “concepts”. In this case AlienVault generally provide “free” technical service with third party companies to be able to operate something quickly.
What about the implementation team?
We started with the free technical support provided for the test time. Then we quickly take the product in our hands, got certified on it and became independent.
What was our ROI?
The ROI is very good if you evaluate all the services which AlienVault can help you with: detection of Malware, bad activities, suspicious behavior, etc. All these threats can create high financial lose and a big part of them could be prevented using the SIEM.
What other advice do I have?
If you don’t want to overpay, and want to have something working, you have to make an assessment based on:
- what are your assets?
- what is the criticality of each one?
- what use cases do you want to implement?
From there create a plan on how to implement them to limit the number of collection to the minimum to avoid flooding of data/high costs due to over-sized infrastructure.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Group Information Security Officer at a consumer goods company with 1,001-5,000 employees
Before AlientVault we had no visibility of our vulnerabilities without looking up WSUS and matching this against the Windows bulletins.
What is most valuable?
The correlation from the Host Based Intrusion to Network Intrusion against the vulnerabilities in my network.
How has it helped my organization?
We had no visibility of our vulnerabilities without looking up WSUS and matching this against the Windows bulletins. This completely missed the mark when it came to third party patches and poor configuration and waster hours upon hours for half a story. Not to mention we have a much better understanding of how and when we are being attacked.
What needs improvement?
The reporting could do with some improvements for example the vulnerability report only tells you what vulnerabilities are open and lists them but there is no indication of how old they are at a glance and what vulnerabilities have been closed since the previous scans. I would also like to see the ability to scan my devices for compliance against the CIS Benchmarks.
For how long have I used the solution?
I have had this solution in place for just over a year now.
What do I think about the stability of the solution?
I've not experienced any issues with this yet.
What do I think about the scalability of the solution?
I've not experienced any issues with this yet.
How are customer service and technical support?
The tech support guys have been very friendly and helped as soon as there has been any issue. I cannot fault their technical support.
Which solution did I use previously and why did I switch?
I used multiple products to try and get someway towards the level of visibility afforded by AlienVault. ManageEngine SIEM, Qualys, vulnerability management, and Norton for HIDS. Having this all in one interface made more sense which swayed the decision to go with Alienvault.
How was the initial setup?
Very easy for initial set-up. My system was up and running within two hours. When you start to get into it more, then you need a better technical understanding.
What's my experience with pricing, setup cost, and licensing?
This is much cheaper than some of the big names it is very affordable and scalable.
Which other solutions did I evaluate?
We looked at managed services from Dell SecureWorks as well as Qualys & Nessus.
What other advice do I have?
Being the only Security professional in an organisation of well over 1000 people AlienVault lets me keep a watchful eye whilst getting on with my day job. This is a very good product with excellent support. Personally I would have preferred to go on the AlienVault System Engineers course as I believe this would help in fine tuning the system.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
IT Manager at a manufacturing company with 51-200 employees
It is my "security person" looking at irregularities and letting me know when something has occurred
Pros and Cons
- "SIEM log collection is great, and all of the rules that support updates with maintenance."
- "It is my "security person" looking at irregularities and letting me know when something has occurred."
- "More complimentary training needs to be done for use with this tool. If you get into a bind, then it will cost you."
What is our primary use case?
We were looking to add another layer of security to our network, which included intrusion detection, intrusion prevention, SIEM collection, and more. After looking at a few solutions, we ended up purchasing AlienVault. We are located in a physical location with a 100 users.
How has it helped my organization?
AlienVault has provided me with a management console which gives me alerts and other information about the traffic on my network. AlienVault is my "security person" looking at irregularities and letting me know when something has occurred. I also see vulnerabilities in my systems and can assign tickets to other staff members.
What is most valuable?
SIEM log collection is great, and all of the rules that support updates with maintenance.
What needs improvement?
More complimentary training needs to be done for use with this tool. If you get into a bind, then it will cost you.
For how long have I used the solution?
One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Sr. Networking & EMS Analyst
Provides a good platform to start looking at the traffic on your network.
What is most valuable?
Event monitoring and vulnerability scanning have been a huge benefit to us.
How has it helped my organization?
It provides a good platform to start looking at the traffic on your network.
What needs improvement?
Most of the troubleshooting requires going through the Linux command line and bypassing the GUI. We have a wide variety of users with different technical expertise. For some, any amount of command line troubleshooting scares them away from products.
For how long have I used the solution?
We have been using this solution for a year.
What was my experience with deployment of the solution?
Our deployment was rather unique and is pushing the limitations of the architecture that we chose. Given from what I have learned, if you have large deployments of the separate networks, then do not attempt to use remote sensors on those network segments.
What do I think about the stability of the solution?
Many of the patches typically have some bugs that we end up finding. We ended up implementing a deployment in our lab so as to fully test it internally, before patching.
What do I think about the scalability of the solution?
The system is quite scalable however, it is best to understand the limitations of the different architectures offered.
How are customer service and technical support?
Customer Service:
The customer service is excellent, we have quick and knowledgeable help on all our calls.
Technical Support:The support team is also excellent with very knowledgeable engineers.
Which solution did I use previously and why did I switch?
This was our first solution for this type of security appliance.
How was the initial setup?
The initial setup was straightforward, but adding in more sensors made it a bit more complex.
What about the implementation team?
We had vendor help for the initial setup, however, the additional sensor expansion was in-house.
What was our ROI?
We quickly found some issues after deploying and have used the vulnerability scanner to verify patches are properly applied in the environment.
What's my experience with pricing, setup cost, and licensing?
If you expect to have a significant amount of devices on a sensor, then look at the cost/performance of going to a full server.
Which other solutions did I evaluate?
We evaluated LogRhythm and QRadar.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Consultant at Securepoint Nederland B.V.
There is no complex alerting or code reviewing, just click and go.
Valuable Features
Vulnerability scanning and OTX are powerful. The alerting and security intelligence is the engine of the product. Looking at the cockpit and monitoring your IT environment is now almost a one man job. There is no complex alerting or code review, just click and go.
Improvements to My Organization
AlienVault does not stop a security breach, but it detects and notifies the responsible people and they can immediately interact and take the necessary actions. Identifying security risks and minimizing downtime is the added value.
Room for Improvement
The next release will include cloud security and it will support a hybrid IT environment, furthermore the OTX has a great added value but it will help when there is more OTX information in the database. Future releases will definitely need to improve on these items and it will position the product in a more enterprise ready strategic position.
Use of Solution
As a professional user and reseller we've used this product for almost five years, starting with the free OSSIM level for home and development use, and the all-in-one unlimited version or a small 50 asset version for our customers. Scalability is also key, starting at 25 assets for small companies and supporting enterprise companies with a separate server, sensor and logger.
Deployment Issues
It has great scalability options. The installation is almost click and go, but be aware when implementing AlienVault in a big environment with a separate sensor, logger and server, it's useful to have the necessary skills and IT knowledge. Also, in-depth knowledge of your own IT is key, knowing where to position the sensors and where to pace the server is key since wrong architecture will impact performance. AlienVault can offer direct support or you can contact your local partner to assist during this process.
Stability Issues
It has great scalability options. The installation is almost click and go, but be aware, when implementing AlienVault in a big environment with a separate sensor, logger and server, it would be useful to have the necessary skills and IT knowledge. Also in-depth knowledge of your own IT is key, knowing where to position the sensors and where to pace the server is key, wrong architecture will impact performance. AlienVault can offer direct support or you can contact your local partner to assist during this process.
Customer Service and Technical Support
When issues arise and the going gets tough, you can contact AlienVault directly via phone, email or web. Support is covered via the license and in our experience the technical guys (and girls) know their stuff. Real serious problems are solved via a remote VPN connection (build in the software), and the product has really improved regarding stability.
Initial Setup
The installation is pretty straightforward. Just keep in mind to better plan a good architecture then to rebuild the system(s) until it works performance wise.
Implementation Team
We performed the implementation, and the training was done by AlienVault trainers. Just know your stuff and do not hesitate to contact AlienVault or a reseller.
Other Solutions Considered
Other SIEM/USM products that we use are Splunk, LogRhythm and the free OSSIM version. The first two have a different cost model and compared to AlienVault they have (or lack) the real Swiss army knife approach. Furthermore there is a big difference in costs, this is why in the end AlienVault takes the lead.
Other Advice
The price is the unique selling point for AlienVault. The product is now stable and it is a Swiss army knife packed with lot of tools. All other professional products that compare to AlienVault are somewhat different but deliver the same result, but it is the price that tips the balance in favor of AlienVault.
Check the latest Gartner report on SIEM/USM 2016, and test the other products. Do not stick to one product for testing, but when you do not have the time to test all products (who does have the time), choose only two or three products to check out. Compare the prices and always ask for a demo.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Hi Frans - I wanted to make sure that you saw the news on 2/7/17 that we've now delivered a cloud-based USM product! www.alienvault.com
Client Development Manager at a tech services company with 51-200 employees
Allowed us to help our customers satisfy compliance needs around logging and monitoring
Pros and Cons
- "The asset management functionality (active and passive scans) is also really important. You can't protect what you do not know about, so having an inventory of all your devices and software is critical to a security management program."
- "Allowed us to help our customers satisfy compliance needs around logging and monitoring."
- "AlienVault needs to continue to integrate with other third-party technologies that clients want to have monitored."
Primary Use Case
I work for a Managed Service Provider, who uses AlienVault USM Anywhere as the backbone of our vulnerability management and logging solution, which we deliver to our clients.
Improvements to My Organization
AlienVault has allowed us to help our customers satisfy compliance needs around logging and monitoring (HIPAA, PCI, etc.) and has also provided a comprehensive platform that goes beyond just being a SIEM. It allows us to serve our customers in many different ways.
Valuable Features
The Vulnerability Scanning Engine using OpenVAS is a quality tool. The asset management functionality (active and passive scans) is also really important. You can't protect what you do not know about, so having an inventory of all your devices and software is critical to a security management program.
Room for Improvement
AlienVault needs to continue to integrate with other third-party technologies that clients want to have monitored. The plugin builder in the most recent version update is helpful, but it is still a little "clunky" at times.
Use of Solution
One to three years.
Disclosure: My company has a business relationship with this vendor other than being a customer: Sword & Shield is one of AlienVault's premier training partners and offers 24/7/365 SOC services around the AlienVault platform.
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Security Information and Event Management (SIEM) Log Management Endpoint Detection and Response (EDR) Compliance ManagementPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
Splunk Enterprise Security
IBM Security QRadar
Elastic Security
LogRhythm SIEM
Sumo Logic Security
Rapid7 InsightIDR
Fortinet FortiSIEM
AlienVault OSSIM
Securonix Next-Gen SIEM
Exabeam
ManageEngine Log360
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Has anyone got experience in deployment of a SIEM solution?
- AlienVault saying I can't use it in a DHCP environment. Help!
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?
- What's The Best Way to Trial SIEM Solutions?
- Which is the best SIEM solution for a government organization?
- What is the difference between IT event correlation and aggregation?
- What Is SIEM Used For?
- RSA-EMC vs. other SIEM products?
Thanks Trevor for the review & updated comments.