SIEM, Log ingestion and evaluation. We use this not only for internal but also for clients that we manage. It has proven its worth and more. We are currently very pleased with this product and has performed as advertised. We obviously use this for being able to ascertain visibility on each network in which it is deployed not only from the NIDS/HIDS side but also evaluation of each interaction every device has.
Cybersecurity Analyst at a tech company with 51-200 employees
Review about AlienVault
What is our primary use case?
How has it helped my organization?
We have benefited greatly due to gaining the visibility we need for different instances. It has improved our security posture and has helps us respond to alarms/events as they have come down through the pipeline to our ticketing system we use. All in all, it has improved our SOC.
What is most valuable?
AlienApps that we use to integrate with our current setup is awesome! Not only that, they have roadmapped being able to open up their API so we can integrate and flex the USM Anywhere as much as we want and when we want to. The staff has been incredibly helpful on getting us further down the line with our constructive feedback and have worked on implementing changes to their system to help improve their product.
What needs improvement?
A tailored OTX map for each customer's central would be awesome to have for displays. A lot of companies like to have visuals for their central instance in order to be able to see when an IOC comes through and it would help have something in front of analysts/engineers to respond to promptly if they were away from central working downstream.
Buyer's Guide
USM Anywhere
December 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
For how long have I used the solution?
Less than one year.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network and Security Engineer at a tech services company with 11-50 employees
We are able to get alerts perfectly with FIM and VA features
Pros and Cons
- "This is a USM, so being able to get all the features under one roof makes it a good product with good new features."
- "We are able to get alerts perfectly with FIM and VA features."
- "Pay attention to false-positive event automatic correlations."
What is our primary use case?
This has an OTX feed. With it, we are able to get notifications about every incident that happens.
By forwarding device logs, we are able to get alerts perfectly with FIM and VA features.
How has it helped my organization?
We are the Partners in Sri Lanka. We are doing deployments in Sri Lanka, Maldives, and Bangladesh.
This is a USM, so being able to get all the features under one roof makes it a good product with good new features.
What is most valuable?
Unified Security Manager (USM). In every SIEM, having only SIEM features (log management, alerting, notifications, etc.) is typical. Here we can get file integrity monitoring and a vulnerability assessment tool together with SIEM.
I have never seen a tool like this.
What needs improvement?
The Log Management and configuration of email notifications should be user-friendly. Pay attention to false-positive event automatic correlations.
Efficiency of Security Team
Yes.
Events per Day
60.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No, we did not have issues with stability.
What do I think about the scalability of the solution?
No, we did not have issues with scalability.
How are customer service and technical support?
Good. They have technically fluent engineers there.
Which solution did I use previously and why did I switch?
Yes. We switched because this is a USM (SIEM, FIM, and VA tool in one product) and the price.
How was the initial setup?
The initial setup is straightforward, but some features are little bit difficult.
What about the implementation team?
We are the partners in Sri Lanka. Therefore, we are directly involved with implementations.
What's my experience with pricing, setup cost, and licensing?
It has good pricing.
Which other solutions did I evaluate?
We evaluated EventTracker.
What other advice do I have?
Our customers have good references about AlienVault.
Disclosure: My company has a business relationship with this vendor other than being a customer: We are partners in Sri Lanka
Buyer's Guide
USM Anywhere
December 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
DevOps Engineer at a tech services company with 201-500 employees
Impressive visuals, high performance, and good user experience
Pros and Cons
- "AT&T AlienVault USM is good for ELK Stack, the user experience is great because of its architecture. The ELK has a great performance and it has very good speed in the search and Kibana. Additionally, the visuals and dashboards and very nice and customizable."
- "The AT&T AlienVault USM is okay, but the relational database is not very good for large amounts of data. For example, many logs cannot be processed. It has been very slow for the queries and some data which are large, it is not very good in this case."
What is our primary use case?
We are using AT&T AlienVault USM for SIEM, collecting logs from clients, traffic, analyzing, forensics, and security.
What is most valuable?
AT&T AlienVault USM is good for ELK Stack, the user experience is great because of its architecture. The ELK has a great performance and it has very good speed in the search and Kibana. Additionally, the visuals and dashboards and very nice and customizable.
What needs improvement?
The AT&T AlienVault USM is okay, but the relational database is not very good for large amounts of data. For example, many logs cannot be processed. It has been very slow for the queries and some data which are large, it is not very good in this case.
For how long have I used the solution?
I have been using AT&T AlienVault USM for approximately five years.
What do I think about the scalability of the solution?
We are using AT&T AlienVault USM as a client, if we want to increase the data we can collect more data because the solution can expand well horizontally.
Between the cellphones and laptops usage, we have more than 250 users using his solution in my organization.
How are customer service and support?
We have not used the technical support but we have clear documentation that we use.
How was the initial setup?
The initial setup was straightforward. We have a server room which we deploy from.
What about the implementation team?
The maintenance of the solution is not very difficult.
What other advice do I have?
I would recommend this solution because it is simple to deploy, has high performance, and has a great user experience.
I rate AT&T AlienVault USM a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Operation Manager at Checksum Consultancy
Easy to deploy, good integration with OTX, and good at asset discovery and vulnerability scanning
Pros and Cons
- "Asset discovery and vulnerability scanner are good features. The integration between this solution and OTX, which is an AlienVault platform for Open Threat Exchange, is also a valuable feature. It is also quick and easy to deploy, so you can quickly engage with a customer's environment."
- "Its reporting tools need improvements. It would be good if they can provide integration with other ticketing systems. Currently, we only have integration with Slack and Jira. It is also a bit slow, and its replication engine can be improved."
What is our primary use case?
We provide information security services to clients. We are seeking some clients to provide monitoring services by using AlienVault. We are also providing AlienVault USM Anywhere, which is cloud-based and has integration with cloud platforms such as AWS, Azure, and Google Cloud.
What is most valuable?
Asset discovery and vulnerability scanner are good features. The integration between this solution and OTX, which is an AlienVault platform for Open Threat Exchange, is also a valuable feature. It is also quick and easy to deploy, so you can quickly engage with a customer's environment.
What needs improvement?
Its reporting tools need improvements. It would be good if they can provide integration with other ticketing systems. Currently, we only have integration with Slack and Jira.
It is also a bit slow, and its replication engine can be improved.
For how long have I used the solution?
I have been using this solution for six months.
How are customer service and technical support?
We provide technical support for our clients.
Which solution did I use previously and why did I switch?
I have used McAfee ESM. McAfee ESM has many good features, but it is not very integrated with cloud-based assets. AlienVault is already a cloud-based solution, and it is native to cloud assets, which gives AlienVault an advantage over McAfee ESM. On the other hand, McAfee ESM is much better than AlienVault in terms of search engine, data collection, and events.
How was the initial setup?
It is very easy to deploy. It just takes one or two days and allows you to engage with your customer's environment quickly.
What's my experience with pricing, setup cost, and licensing?
Its price is much lower than McAfee ESM.
What other advice do I have?
I would encourage others to go with this solution because it is easy to deploy, and it provides good tools to know more about your network and the traffic on it. Its reporting needs some improvements, but it fulfills the needs.
I would rate AlienVault USM an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Network Architect at Envision IT LLC
Cloud-based panel is excellent, enabling our SOC to review and respond to threats
Pros and Cons
- "The new cloud-based panel is excellent both for client review as well as for our SOC to review and respond to threats. It is much easier to configure and use than the previous solution from AlienVault."
What is our primary use case?
We are an MSP and we utilize an AlienVault USM Anywhere solution for threat detection in client networks.
How has it helped my organization?
Alienvault USM Anywhere is a great evolution of a proven product. While the feedback and customization requirements remain largely the same, the user interface has been significantly improved. This significantly improves the interaction our clients have with their data, and we have received significant positive feedback.
What is most valuable?
The cloud console is by far the best improvement of the product. In the past, our less technical clients had trouble sorting through the dashboards within the USM console, and we had received complaints on viewing the real-time data versus our prepared reports.
The new cloud-based panel is excellent both for client review as well as for our SOC to review and respond to threats. It is much easier to configure and use than the previous solution from AlienVault.
What needs improvement?
It can still be difficult to feed products that are not supported out-of-the-box. It would be good if they had a better plugin exchange/store with AlienVault QA to ensure data is being processed properly.
For how long have I used the solution?
One to three years.
Disclosure: My company has a business relationship with this vendor other than being a customer: MSSP/Reseller
Head of MSS Platform and Product Management at a tech services company with 51-200 employees
Allows for a lot of out-of-the-box features but it does not have APIs
Pros and Cons
- "It allows for a lot of out-of-the-box features: vuln scanning, HIDS/HIPS, and IDS."
- "Asset discovery seems to be good."
- "It would be hard for any legitimate MSSP to use it."
What is our primary use case?
- Supporting an MSSP.
- Supporting clients with minimum on-premise install.
- We are rolling out a USM appliance.
How has it helped my organization?
It allows for a lot of out-of-the-box features: vuln scanning, HIDS/HIPS, and IDS. The Suricata rule set is pretty lame
What is most valuable?
Asset discovery seems to be good. Nice that everything is bundled.
What needs improvement?
Scaling, and it has no APIs!
It would be hard for any legitimate MSSP to use it.
For how long have I used the solution?
Still implementing.
What's my experience with pricing, setup cost, and licensing?
The price point is good.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Thank you Brian for your time to review AlienVault USM and for your candid feedback! If you'd like to set up some time to speak with the team about the issues you've raised, I'd be happy to facilitate that on your behalf. Please reach out to me at: tandrews@alienvault.com. Thank you in advance for your time and consideration!
Network Security Administrator at a comms service provider with 501-1,000 employees
The most important part of the product is the event correlation and alerting. The ability to authenticated users across multiple domains would be useful, but is not critical.
What is most valuable?
The most important part of the product is the event correlation and alerting that it provides. Sifting through tens of millions of logs a day looking for the proverbial needle in a haystack is impossible for a single person or even a team without automation
How has it helped my organization?
Being able to identify security issues as they occur at near real time. Being able to then respond to them as soon as they occur is priceless.
What needs improvement?
We have a relatively large deployment that spans multiple locations and domains. Having the ability to authenticated users across multiple domains would be useful, but is not critical. The log query capability is pretty restrictive and I find myself searching through raw logs via command line more often than the GUI. Full logging is not supported out of the box, you will need to modify configurations to store all logs if that is your concern or a requirement of your organization, AlienVault by default only stores alert logs, this can and will bite you at some point. The IDS Rules need better oversight when updated. The vulnerability scanner needs to have a power user mode that gives you a more complete interface to the vulnerability scanner (OpenVas).
For how long have I used the solution?
3 years
What was my experience with deployment of the solution?
Most problems were due to our environment and having to utilize the built-in VPN capabilities. Once a few sensors have been added via the VPN it is pretty simple to remember how to do it.
How are customer service and technical support?
All interactions with customer service and technical support have been great. The engineering group is based in Spain and occasionally you may have timing issues with their team and yourself.
Which solution did I use previously and why did I switch?
Another group in our company used QRadar before they were bought out. The buyout created a bad enough situation that the group refused to renew with QRadar, especially when they decided after 18 months that they did not want to support the hardware that their predecessors had sold. We also trialed LogRhythm which was a more mature product, but had its own quirks and annoyances. The largest issue I found the LogRhythm was the excessive amount of time to spend to deploy a single agent, much less repeating that process 390 times for our environment.
How was the initial setup?
We had a pretty large deployment most of our locations were straightforward some were more complex due having to route them through a MPLS connection with only limited connections to the main locations.
What about the implementation team?
We integrated through a third party vendor recommended group, they caused many issues on their own some that were not discovered for over a year. Be wary of any third party that wants to do anything with the database.
What was our ROI?
ROI for AlienVault will probably not be about the money. The return is the time saved and the intelligence that you are able to gather about your environment that you did not have before.
What other advice do I have?
Do your research in SIEM solutions and realize that it is not going to be a set and forget product. For 10 sensors like what we run there are weeks that it requires logging in and closing tickets and there are weeks where you will spend 10+ hours working on the deployment.
There are some things that are great and some that are annoying, this is not a perfect product. Most security products are never perfect especially based on different organizations that will run them.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
We develop additional rules and scripts to make it more usable. It provides a checklist answer when using SIEM. I believe we are on the verge of outgrowing this platform.
Pros and Cons
- "AlienVault provides a checklist answer when using SIEM."
- "We develop additional rules and scripts to make it more usable."
What is our primary use case?
This is a jack of all trades (master of none) SIEM/IDS/vulnerability management/OSSEC/NetFlow solution. We use it primarily as a SIEM and IDS solution.
How has it helped my organization?
AlienVault provides a checklist answer when using SIEM. We currently develop additional rules and scripts to make it more usable, but the overall solution is lackluster.
What is most valuable?
IDS is a nice capability to have. In the past, I have implemented standalone Suricata sensors and having this bundled in is very helpful. OTX is good when implemented correctly.
What needs improvement?
Many of the tasks on features are useless in our situation. NetFlow is worthless. Many of the built-in correlation engine solutions are just okay.
For how long have I used the solution?
One to three years.
What's my experience with pricing, setup cost, and licensing?
The vulnerability management solution is worse than buying a Nessus Professional license.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Hi I'm the Customer Programs Manager here at AlienVault and would like to first say "thank you" for taking time to provide your candid feedback in the product review. I'd like to get a conversation going between you and our team here to see if we can resolve some of the issues you've raised in your review. If you're open to it, please reach out to me at tandrews@alienvault.com and I"ll be happy to set up a call with the appropriate team(s) to discuss. Thank you in advance for your time and consideration.
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Security Information and Event Management (SIEM) Log Management Endpoint Detection and Response (EDR) Compliance ManagementPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
Splunk Enterprise Security
IBM Security QRadar
Elastic Security
LogRhythm SIEM
Sumo Logic Security
Rapid7 InsightIDR
Fortinet FortiSIEM
AlienVault OSSIM
Securonix Next-Gen SIEM
Exabeam
ManageEngine Log360
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Has anyone got experience in deployment of a SIEM solution?
- AlienVault saying I can't use it in a DHCP environment. Help!
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?
- What's The Best Way to Trial SIEM Solutions?
- Which is the best SIEM solution for a government organization?
- What is the difference between IT event correlation and aggregation?
- What Is SIEM Used For?
- RSA-EMC vs. other SIEM products?
Thank you for taking time to provide your feedback & comments. If you'd like to speak with someone here at AlienVault from the product team, please do not hesitate to reach out to me directly. My email: tandrews@alienvault.com